CVE-2019-10222

high

Description

A flaw was found in the Ceph RGW configuration with Beast as the front end handling client requests. An unauthenticated attacker could crash the Ceph RGW server by sending valid HTTP headers and terminating the connection, resulting in a remote denial of service for Ceph RGW clients.

References

https://tracker.ceph.com/issues/40018

https://lists.debian.org/debian-lts-announce/2023/10/msg00034.html

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10222

Details

Source: Mitre, NVD

Published: 2019-11-08

Updated: 2023-10-23

Risk Information

CVSS v2

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: High